Page 6 of 42 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 0

Lack of content verification in Docker-CE (Also known as Moby) versions 1.12.6-0, 1.10.3, 17.03.0, 17.03.1, 17.03.2, 17.06.0, 17.06.1, 17.06.2, 17.09.0, and earlier allows a remote attacker to cause a Denial of Service via a crafted image layer payload, aka gzip bombing. Una falta de verificación en Docker-CE (también conocido como Moby), en versiones 1.12.6-0, 1.10.3, 17.03.0, 17.03.1, 17.03.2, 17.06.0, 17.06.1, 17.06.2, 17.09.0 y anteriores, permite que un atacante remoto provoque una denegación de servicio (DoS) mediante un payload de capa de imagen modificado. Esto también se conoce como gzip bombing. • https://blog.cloudpassage.com/2017/10/13/discovering-docker-cve-2017-14992 https://github.com/moby/moby/issues/35075 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Docker before 1.5 allows local users to have unspecified impact via vectors involving unsafe /tmp usage. Las versiones anteriores a la 1.5 de Docker permiten que los usuarios locales provoquen un impacto sin especificar mediante vectores relacionados con el uso no seguro de /tmp. • http://www.openwall.com/lists/oss-security/2015/03/24/23 http://www.securityfocus.com/bid/73315 https://bugzilla.redhat.com/show_bug.cgi?id=1063549 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

RunC allowed additional container processes via 'runc exec' to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes during the initialization and can lead to container escapes or modification of runC state before the process is fully placed inside the container. RunC permitió procesos de contenedores adicionales a través de 'runc exec' para ser ptraced por el pid 1 del contenedor. Esto permite a los principales procesos del contenedor, si se ejecutan como root, obtener acceso a los descriptores de archivo de estos nuevos procesos durante la inicialización y puede conducir a escapes de contenedores o modificación del estado de runC antes de que el proceso sea totalmente ubicado dentro del contenedor. The runc component used by `docker exec` feature of docker allowed additional container processes to be ptraced by the pid 1 of the container. • http://rhn.redhat.com/errata/RHSA-2017-0116.html http://rhn.redhat.com/errata/RHSA-2017-0123.html http://rhn.redhat.com/errata/RHSA-2017-0127.html http://seclists.org/fulldisclosure/2017/Jan/21 http://seclists.org/fulldisclosure/2017/Jan/29 http://www.securityfocus.com/archive/1/540001/100/0/threaded http://www.securityfocus.com/bid/95361 https://access.redhat.com/security/vulnerabilities/cve-2016-9962 https://bugzilla.suse.com/show_bug.cgi?id=1012568#c6 https:// • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The SwarmKit toolkit 1.12.0 for Docker allows remote authenticated users to cause a denial of service (prevention of cluster joins) via a long sequence of join and quit actions. NOTE: the vendor disputes this issue, stating that this sequence is not "removing the state that is left by old nodes. At some point the manager obviously stops being able to accept new nodes, since it runs out of memory. Given that both for Docker swarm and for Docker Swarmkit nodes are *required* to provide a secret token (it's actually the only mode of operation), this means that no adversary can simply join nodes and exhaust manager resources. We can't do anything about a manager running out of memory and not being able to add new legitimate nodes to the system. • http://www.openwall.com/lists/oss-security/2016/08/04/1 http://www.openwall.com/lists/oss-security/2016/09/02/1 http://www.openwall.com/lists/oss-security/2016/09/02/8 http://www.securityfocus.com/bid/92195 http://www.securitytracker.com/id/1036548 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Docker Engine 1.12.2 enabled ambient capabilities with misconfigured capability policies. This allowed malicious images to bypass user permissions to access files within the container filesystem or mounted volumes. Docker Engine 1.12.2 habilitó capacidades ambientales con políticas de capacidad mal configuradas. Esto permitió a imágenes maliciosas eludir los permisos de usuario de acceso a archivos dentro del contenedor filesystem o volúmenes montados. The runc version as used in docker 1.12.2 was incorrectly setting ambient capabilities for all processes executed inside containers. • http://www.securityfocus.com/bid/94228 http://www.securitytracker.com/id/1037203 https://www.docker.com/docker-cve-database https://access.redhat.com/security/cve/CVE-2016-8867 https://bugzilla.redhat.com/show_bug.cgi?id=1390163 • CWE-264: Permissions, Privileges, and Access Controls •